Crypto-worms is a new Play2Earn project with integrated NFTs and mobile application which have bought "Play-to-earn" definition to its true meaning by integration of blockchain technology into old wormies everybody of us played.
NFTs
Play2Earn
MobileApp
Experienced team
HUGE Marketing 24/7
🪱 🪱 🪱 🪱 🪱 🪱 🪱 🪱 🪱 🪱 🪱 🪱🪱 🪱
Reentrancy in CRYPTOWORMS._transfer(address,address,uint256) (#1271-1311):
External calls:
- swapAndLiquify(contractTokenBalance) (#1301)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1347-1354)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1335-1341)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1301)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1347-1354)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1310)
- _rOwned[address(this)] = _rOwned[address(this)].add(rLiquidity) (#1223)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1393)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1413)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1098)
- _rOwned[sender] = _rOwned[sender].sub(rAmount) (#1435)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1394)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1415)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1436)
- _rOwned[recipient] = _rOwned[recipient].add(rTransferAmount) (#1100)
- _tokenTransfer(from,to,amount,takeFee) (#1310)
- _rTotal = _rTotal.sub(rFee) (#1134)
- _tokenTransfer(from,to,amount,takeFee) (#1310)
- _tOwned[address(this)] = _tOwned[address(this)].add(tLiquidity) (#1225)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1434)
- _tOwned[sender] = _tOwned[sender].sub(tAmount) (#1097)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1414)
- _tOwned[recipient] = _tOwned[recipient].add(tTransferAmount) (#1099)
Apply the check-effects-interactions pattern.
Additional information: link
Unable to find manual contract audit (e.g. Certik, PeckShield, Solidity...)
Contract ownership is not renounced (belongs to a wallet)
CRYPTOWORMS.addLiquidity(uint256,uint256) (#1344-1355) ignores return value by uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1347-1354)
Ensure that all the return values of the function calls are used.
Additional information: link
CRYPTOWORMS.allowance(address,address).owner (#950) shadows:
- Ownable.owner() (#339-341) (function)
CRYPTOWORMS._approve(address,address,uint256).owner (#1260) shadows:
- Ownable.owner() (#339-341) (function)
Rename the local variables that shadow another component.
Additional information: link
CRYPTOWORMS.setTaxFeePercent(uint256) (#1114-1116) should emit an event for:
- _taxFee = taxFee (#1115)
CRYPTOWORMS.setLiquidityFeePercent(uint256) (#1118-1120) should emit an event for:
- _liquidityFee = liquidityFee (#1119)
CRYPTOWORMS.setMaxTxPercent(uint256) (#1122-1124) should emit an event for:
- _maxTxAmount = _tTotal.mul(maxTxPercent).div(10 ** 2) (#1123)
Emit an event for critical parameter changes.
Additional information: link
Reentrancy in CRYPTOWORMS._transfer(address,address,uint256) (#1271-1311):
External calls:
- swapAndLiquify(contractTokenBalance) (#1301)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1347-1354)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1335-1341)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1301)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1347-1354)
State variables written after the call(s):
- _tokenTransfer(from,to,amount,takeFee) (#1310)
- _liquidityFee = _previousLiquidityFee (#1252)
- _liquidityFee = 0 (#1247)
- _tokenTransfer(from,to,amount,takeFee) (#1310)
- _previousLiquidityFee = _liquidityFee (#1244)
- _tokenTransfer(from,to,amount,takeFee) (#1310)
- _previousTaxFee = _taxFee (#1243)
- _tokenTransfer(from,to,amount,takeFee) (#1310)
- _tFeeTotal = _tFeeTotal.add(tFee) (#1135)
- _tokenTransfer(from,to,amount,takeFee) (#1310)
- _taxFee = _previousTaxFee (#1251)
- _taxFee = 0 (#1246)
Reentrancy in CRYPTOWORMS.constructor() (#903-918):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#909-910)
State variables written after the call(s):
- _isExcludedFromFee[owner()] = true (#914)
- _isExcludedFromFee[address(this)] = true (#915)
- uniswapV2Router = _uniswapV2Router (#912)
Reentrancy in CRYPTOWORMS.swapAndLiquify(uint256) (#1313-1326):
External calls:
- swapTokensForEth(half) (#1319)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1335-1341)
- addLiquidity(otherHalf,newBalance) (#1323)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1347-1354)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1323)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1347-1354)
State variables written after the call(s):
- addLiquidity(otherHalf,newBalance) (#1323)
- _allowances[owner][spender] = amount (#1267)
Reentrancy in CRYPTOWORMS.transferFrom(address,address,uint256) (#968-983):
External calls:
- _transfer(sender,recipient,amount) (#973)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1347-1354)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1335-1341)
External calls sending eth:
- _transfer(sender,recipient,amount) (#973)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1347-1354)
State variables written after the call(s):
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#974-981)
- _allowances[owner][spender] = amount (#1267)
Apply the check-effects-interactions pattern.
Additional information: link
Reentrancy in CRYPTOWORMS._transfer(address,address,uint256) (#1271-1311):
External calls:
- swapAndLiquify(contractTokenBalance) (#1301)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1347-1354)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1335-1341)
External calls sending eth:
- swapAndLiquify(contractTokenBalance) (#1301)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1347-1354)
Event emitted after the call(s):
- Transfer(sender,recipient,tTransferAmount) (#1397)
- _tokenTransfer(from,to,amount,takeFee) (#1310)
- Transfer(sender,recipient,tTransferAmount) (#1418)
- _tokenTransfer(from,to,amount,takeFee) (#1310)
- Transfer(sender,recipient,tTransferAmount) (#1439)
- _tokenTransfer(from,to,amount,takeFee) (#1310)
- Transfer(sender,recipient,tTransferAmount) (#1103)
- _tokenTransfer(from,to,amount,takeFee) (#1310)
Reentrancy in CRYPTOWORMS.constructor() (#903-918):
External calls:
- uniswapV2Pair = IUniswapV2Factory(_uniswapV2Router.factory()).createPair(address(this),_uniswapV2Router.WETH()) (#909-910)
Event emitted after the call(s):
- Transfer(address(0),_msgSender(),_tTotal) (#917)
Reentrancy in CRYPTOWORMS.swapAndLiquify(uint256) (#1313-1326):
External calls:
- swapTokensForEth(half) (#1319)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1335-1341)
- addLiquidity(otherHalf,newBalance) (#1323)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1347-1354)
External calls sending eth:
- addLiquidity(otherHalf,newBalance) (#1323)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1347-1354)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1268)
- addLiquidity(otherHalf,newBalance) (#1323)
- SwapAndLiquify(half,newBalance,otherHalf) (#1325)
Reentrancy in CRYPTOWORMS.transferFrom(address,address,uint256) (#968-983):
External calls:
- _transfer(sender,recipient,amount) (#973)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1347-1354)
- uniswapV2Router.swapExactTokensForETHSupportingFeeOnTransferTokens(tokenAmount,0,path,address(this),block.timestamp) (#1335-1341)
External calls sending eth:
- _transfer(sender,recipient,amount) (#973)
- uniswapV2Router.addLiquidityETH{value: ethAmount}(address(this),tokenAmount,0,0,owner(),block.timestamp) (#1347-1354)
Event emitted after the call(s):
- Approval(owner,spender,amount) (#1268)
- _approve(sender,_msgSender(),_allowances[sender][_msgSender()].sub(amount,ERC20: transfer amount exceeds allowance)) (#974-981)
Apply the check-effects-interactions pattern.
Additional information: link
Address.isContract(address) (#110-119) uses assembly
- INLINE ASM (#117)
Address._verifyCallResult(bool,bytes,string) (#255-272) uses assembly
- INLINE ASM (#264-267)
Do not use evm assembly.
Additional information: link
Different versions of Solidity is used:
- Version used: ['^0.8.0', '^0.8.4']
- ^0.8.0 (#9)
- ^0.8.0 (#87)
- ^0.8.0 (#280)
- ^0.8.0 (#308)
- ^0.8.0 (#379)
- ^0.8.4 (#600)
- ^0.8.4 (#765)
- ^0.8.4 (#818)
- ^0.8.4 (#850)
Use one Solidity version.
Additional information: link
CRYPTOWORMS.includeInReward(address) (#1071-1082) has costly operations inside a loop:
- _excluded.pop() (#1078)
Use a local variable to hold the loop computation result.
Additional information: link
Address._verifyCallResult(bool,bytes,string) (#255-272) is never used and should be removed
Address.functionCall(address,bytes) (#163-165) is never used and should be removed
Address.functionCall(address,bytes,string) (#173-175) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256) (#188-190) is never used and should be removed
Address.functionCallWithValue(address,bytes,uint256,string) (#198-205) is never used and should be removed
Address.functionDelegateCall(address,bytes) (#237-239) is never used and should be removed
Address.functionDelegateCall(address,bytes,string) (#247-253) is never used and should be removed
Address.functionStaticCall(address,bytes) (#213-215) is never used and should be removed
Address.functionStaticCall(address,bytes,string) (#223-229) is never used and should be removed
Address.isContract(address) (#110-119) is never used and should be removed
Address.sendValue(address,uint256) (#137-143) is never used and should be removed
Context._msgData() (#297-300) is never used and should be removed
SafeMath.div(uint256,uint256,string) (#566-571) is never used and should be removed
SafeMath.mod(uint256,uint256) (#526-528) is never used and should be removed
SafeMath.mod(uint256,uint256,string) (#588-593) is never used and should be removed
SafeMath.tryAdd(uint256,uint256) (#397-403) is never used and should be removed
SafeMath.tryDiv(uint256,uint256) (#439-444) is never used and should be removed
SafeMath.tryMod(uint256,uint256) (#451-456) is never used and should be removed
SafeMath.tryMul(uint256,uint256) (#422-432) is never used and should be removed
SafeMath.trySub(uint256,uint256) (#410-415) is never used and should be removed
Remove unused functions.
Additional information: link
CRYPTOWORMS._rTotal (#867) is set pre-construction with a non-constant function or state variable:
- (MAX - (MAX % _tTotal))
CRYPTOWORMS._previousTaxFee (#875) is set pre-construction with a non-constant function or state variable:
- _taxFee
CRYPTOWORMS._previousLiquidityFee (#878) is set pre-construction with a non-constant function or state variable:
- _liquidityFee
Remove any initialization of state variables via non-constant state variables or function calls. If variables must be set upon contract deployment, locate initialization in the constructor instead.
Additional information: link
Pragma version^0.8.0 (#9) allows old versions
Pragma version^0.8.0 (#87) allows old versions
Pragma version^0.8.0 (#280) allows old versions
Pragma version^0.8.0 (#308) allows old versions
Pragma version^0.8.0 (#379) allows old versions
Deploy with any of the following Solidity versions: 0.5.16 - 0.5.17, 0.6.11 - 0.6.12, 0.7.5 - 0.7.6 Use a simple pragma version that allows any of these versions. Consider using the latest version of Solidity for testing.
Additional information: link
Low level call in Address.sendValue(address,uint256) (#137-143):
- (success) = recipient.call{value: amount}() (#141)
Low level call in Address.functionCallWithValue(address,bytes,uint256,string) (#198-205):
- (success,returndata) = target.call{value: value}(data) (#203)
Low level call in Address.functionStaticCall(address,bytes,string) (#223-229):
- (success,returndata) = target.staticcall(data) (#227)
Low level call in Address.functionDelegateCall(address,bytes,string) (#247-253):
- (success,returndata) = target.delegatecall(data) (#251)
Avoid low-level calls. Check the call success. If the call is meant for a contract, check for code existence
Additional information: link
Function IUniswapV2Router01.WETH() (#605) is not in mixedCase
Parameter CRYPTOWORMS.setSwapAndLiquifyEnabled(bool)._enabled (#1126) is not in mixedCase
Parameter CRYPTOWORMS.calculateTaxFee(uint256)._amount (#1228) is not in mixedCase
Parameter CRYPTOWORMS.calculateLiquidityFee(uint256)._amount (#1232) is not in mixedCase
Variable CRYPTOWORMS._taxFee (#874) is not in mixedCase
Variable CRYPTOWORMS._liquidityFee (#877) is not in mixedCase
Variable CRYPTOWORMS._maxTxAmount (#886) is not in mixedCase
Follow the Solidity naming convention.
Additional information: link
Redundant expression "this (#298)" inContext (#292-301)
Remove redundant statements if they congest code but offer no value.
Additional information: link
Variable IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountADesired (#610) is too similar to IUniswapV2Router01.addLiquidity(address,address,uint256,uint256,uint256,uint256,address,uint256).amountBDesired (#611)
Variable CRYPTOWORMS._transferToExcluded(address,address,uint256).rTransferAmount (#1407) is too similar to CRYPTOWORMS._transferFromExcluded(address,address,uint256).tTransferAmount (#1430)
Variable CRYPTOWORMS._transferStandard(address,address,uint256).rTransferAmount (#1387) is too similar to CRYPTOWORMS._transferBothExcluded(address,address,uint256).tTransferAmount (#1093)
Variable CRYPTOWORMS._transferStandard(address,address,uint256).rTransferAmount (#1387) is too similar to CRYPTOWORMS._transferStandard(address,address,uint256).tTransferAmount (#1389)
Variable CRYPTOWORMS._transferBothExcluded(address,address,uint256).rTransferAmount (#1091) is too similar to CRYPTOWORMS._transferFromExcluded(address,address,uint256).tTransferAmount (#1430)
Variable CRYPTOWORMS._transferToExcluded(address,address,uint256).rTransferAmount (#1407) is too similar to CRYPTOWORMS._getValues(uint256).tTransferAmount (#1150)
Variable CRYPTOWORMS._transferBothExcluded(address,address,uint256).rTransferAmount (#1091) is too similar to CRYPTOWORMS._getValues(uint256).tTransferAmount (#1150)
Variable CRYPTOWORMS._transferFromExcluded(address,address,uint256).rTransferAmount (#1428) is too similar to CRYPTOWORMS._transferBothExcluded(address,address,uint256).tTransferAmount (#1093)
Variable CRYPTOWORMS._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#1196) is too similar to CRYPTOWORMS._transferStandard(address,address,uint256).tTransferAmount (#1389)
Variable CRYPTOWORMS._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#1196) is too similar to CRYPTOWORMS._transferBothExcluded(address,address,uint256).tTransferAmount (#1093)
Variable CRYPTOWORMS._transferStandard(address,address,uint256).rTransferAmount (#1387) is too similar to CRYPTOWORMS._transferFromExcluded(address,address,uint256).tTransferAmount (#1430)
Variable CRYPTOWORMS._transferStandard(address,address,uint256).rTransferAmount (#1387) is too similar to CRYPTOWORMS._getTValues(uint256).tTransferAmount (#1175)
Variable CRYPTOWORMS._transferStandard(address,address,uint256).rTransferAmount (#1387) is too similar to CRYPTOWORMS._getValues(uint256).tTransferAmount (#1150)
Variable CRYPTOWORMS._transferFromExcluded(address,address,uint256).rTransferAmount (#1428) is too similar to CRYPTOWORMS._transferFromExcluded(address,address,uint256).tTransferAmount (#1430)
Variable CRYPTOWORMS._transferFromExcluded(address,address,uint256).rTransferAmount (#1428) is too similar to CRYPTOWORMS._getValues(uint256).tTransferAmount (#1150)
Variable CRYPTOWORMS._transferBothExcluded(address,address,uint256).rTransferAmount (#1091) is too similar to CRYPTOWORMS._transferBothExcluded(address,address,uint256).tTransferAmount (#1093)
Variable CRYPTOWORMS._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#1196) is too similar to CRYPTOWORMS._transferFromExcluded(address,address,uint256).tTransferAmount (#1430)
Variable CRYPTOWORMS._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#1196) is too similar to CRYPTOWORMS._getTValues(uint256).tTransferAmount (#1175)
Variable CRYPTOWORMS._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#1196) is too similar to CRYPTOWORMS._getValues(uint256).tTransferAmount (#1150)
Variable CRYPTOWORMS.reflectionFromToken(uint256,bool).rTransferAmount (#1044) is too similar to CRYPTOWORMS._transferToExcluded(address,address,uint256).tTransferAmount (#1409)
Variable CRYPTOWORMS._getRValues(uint256,uint256,uint256,uint256).rTransferAmount (#1196) is too similar to CRYPTOWORMS._transferToExcluded(address,address,uint256).tTransferAmount (#1409)
Variable CRYPTOWORMS._transferBothExcluded(address,address,uint256).rTransferAmount (#1091) is too similar to CRYPTOWORMS._transferStandard(address,address,uint256).tTransferAmount (#1389)
Variable CRYPTOWORMS._getValues(uint256).rTransferAmount (#1152) is too similar to CRYPTOWORMS._transferStandard(address,address,uint256).tTransferAmount (#1389)
Variable CRYPTOWORMS.reflectionFromToken(uint256,bool).rTransferAmount (#1044) is too similar to CRYPTOWORMS._transferFromExcluded(address,address,uint256).tTransferAmount (#1430)
Variable CRYPTOWORMS._getValues(uint256).rTransferAmount (#1152) is too similar to CRYPTOWORMS._transferToExcluded(address,address,uint256).tTransferAmount (#1409)
Variable CRYPTOWORMS._transferStandard(address,address,uint256).rTransferAmount (#1387) is too similar to CRYPTOWORMS._transferToExcluded(address,address,uint256).tTransferAmount (#1409)
Variable CRYPTOWORMS._transferToExcluded(address,address,uint256).rTransferAmount (#1407) is too similar to CRYPTOWORMS._transferBothExcluded(address,address,uint256).tTransferAmount (#1093)
Variable CRYPTOWORMS._transferBothExcluded(address,address,uint256).rTransferAmount (#1091) is too similar to CRYPTOWORMS._transferToExcluded(address,address,uint256).tTransferAmount (#1409)
Variable CRYPTOWORMS.reflectionFromToken(uint256,bool).rTransferAmount (#1044) is too similar to CRYPTOWORMS._getTValues(uint256).tTransferAmount (#1175)
Variable CRYPTOWORMS._transferToExcluded(address,address,uint256).rTransferAmount (#1407) is too similar to CRYPTOWORMS._transferStandard(address,address,uint256).tTransferAmount (#1389)
Variable CRYPTOWORMS._transferFromExcluded(address,address,uint256).rTransferAmount (#1428) is too similar to CRYPTOWORMS._transferStandard(address,address,uint256).tTransferAmount (#1389)
Variable CRYPTOWORMS.reflectionFromToken(uint256,bool).rTransferAmount (#1044) is too similar to CRYPTOWORMS._getValues(uint256).tTransferAmount (#1150)
Variable CRYPTOWORMS._getValues(uint256).rTransferAmount (#1152) is too similar to CRYPTOWORMS._transferFromExcluded(address,address,uint256).tTransferAmount (#1430)
Variable CRYPTOWORMS._transferToExcluded(address,address,uint256).rTransferAmount (#1407) is too similar to CRYPTOWORMS._transferToExcluded(address,address,uint256).tTransferAmount (#1409)
Variable CRYPTOWORMS._transferBothExcluded(address,address,uint256).rTransferAmount (#1091) is too similar to CRYPTOWORMS._getTValues(uint256).tTransferAmount (#1175)
Variable CRYPTOWORMS._getValues(uint256).rTransferAmount (#1152) is too similar to CRYPTOWORMS._getTValues(uint256).tTransferAmount (#1175)
Variable CRYPTOWORMS._transferFromExcluded(address,address,uint256).rTransferAmount (#1428) is too similar to CRYPTOWORMS._transferToExcluded(address,address,uint256).tTransferAmount (#1409)
Variable CRYPTOWORMS._getValues(uint256).rTransferAmount (#1152) is too similar to CRYPTOWORMS._getValues(uint256).tTransferAmount (#1150)
Variable CRYPTOWORMS.reflectionFromToken(uint256,bool).rTransferAmount (#1044) is too similar to CRYPTOWORMS._transferBothExcluded(address,address,uint256).tTransferAmount (#1093)
Variable CRYPTOWORMS.reflectionFromToken(uint256,bool).rTransferAmount (#1044) is too similar to CRYPTOWORMS._transferStandard(address,address,uint256).tTransferAmount (#1389)
Variable CRYPTOWORMS._transferToExcluded(address,address,uint256).rTransferAmount (#1407) is too similar to CRYPTOWORMS._getTValues(uint256).tTransferAmount (#1175)
Variable CRYPTOWORMS._transferFromExcluded(address,address,uint256).rTransferAmount (#1428) is too similar to CRYPTOWORMS._getTValues(uint256).tTransferAmount (#1175)
Variable CRYPTOWORMS._getValues(uint256).rTransferAmount (#1152) is too similar to CRYPTOWORMS._transferBothExcluded(address,address,uint256).tTransferAmount (#1093)
Prevent variables from having similar names.
Additional information: link
CRYPTOWORMS._decimals (#872) should be constant
CRYPTOWORMS._name (#870) should be constant
CRYPTOWORMS._symbol (#871) should be constant
CRYPTOWORMS._tTotal (#866) should be constant
CRYPTOWORMS.numTokensSellToAddToLiquidity (#887) should be constant
Add the constant attributes to state variables that never change.
Additional information: link
renounceOwnership() should be declared external:
- Ownable.renounceOwnership() (#358-361)
transferOwnership(address) should be declared external:
- Ownable.transferOwnership(address) (#367-371)
name() should be declared external:
- CRYPTOWORMS.name() (#920-922)
symbol() should be declared external:
- CRYPTOWORMS.symbol() (#924-926)
decimals() should be declared external:
- CRYPTOWORMS.decimals() (#928-930)
totalSupply() should be declared external:
- CRYPTOWORMS.totalSupply() (#932-934)
transfer(address,uint256) should be declared external:
- CRYPTOWORMS.transfer(address,uint256) (#941-948)
allowance(address,address) should be declared external:
- CRYPTOWORMS.allowance(address,address) (#950-957)
approve(address,uint256) should be declared external:
- CRYPTOWORMS.approve(address,uint256) (#959-966)
transferFrom(address,address,uint256) should be declared external:
- CRYPTOWORMS.transferFrom(address,address,uint256) (#968-983)
increaseAllowance(address,uint256) should be declared external:
- CRYPTOWORMS.increaseAllowance(address,uint256) (#985-996)
decreaseAllowance(address,uint256) should be declared external:
- CRYPTOWORMS.decreaseAllowance(address,uint256) (#998-1012)
isExcludedFromReward(address) should be declared external:
- CRYPTOWORMS.isExcludedFromReward(address) (#1014-1016)
totalFees() should be declared external:
- CRYPTOWORMS.totalFees() (#1018-1020)
deliver(uint256) should be declared external:
- CRYPTOWORMS.deliver(uint256) (#1022-1032)
reflectionFromToken(uint256,bool) should be declared external:
- CRYPTOWORMS.reflectionFromToken(uint256,bool) (#1034-1047)
excludeFromReward(address) should be declared external:
- CRYPTOWORMS.excludeFromReward(address) (#1062-1069)
excludeFromFee(address) should be declared external:
- CRYPTOWORMS.excludeFromFee(address) (#1106-1108)
includeInFee(address) should be declared external:
- CRYPTOWORMS.includeInFee(address) (#1110-1112)
setSwapAndLiquifyEnabled(bool) should be declared external:
- CRYPTOWORMS.setSwapAndLiquifyEnabled(bool) (#1126-1129)
isExcludedFromFee(address) should be declared external:
- CRYPTOWORMS.isExcludedFromFee(address) (#1255-1257)
Use the external attribute for functions never called from the contract.
Additional information: link
Contract name (CRYPTO-WORMS) contains non-alphanumeric characters.
Not a direct threat, but may indicate unreliable intentions of developer. Non-alphanumeric chars (,.;!#*&") are extremely rare among low risk tokens.
BscScan page for the token does not contain additional info: website, socials, description, etc.
Additional information: link
Unable to find token contract audit
Unable to find KYC or doxxing proof
Unable to find audit link on the website
Unable to find token on CoinGecko
Additional information: link
Unable to find token on CoinMarketCap
Additional information: link
Token is not listed at Mobula.Finance
Additional information: link
Unable to find token on CoinHunt
Additional information: link
Unable to find code repository for the project
Young tokens have high risks of scam / price dump / death
Young tokens have high risks of scam / price dump / death
Young tokens have high risks of scam / price dump / death
Token has no active CoinGecko listing / rank
Token has no active CoinMarketCap listing / rank
Unable to find Blog account (Reddit or Medium)
Unable to find Youtube account
Twitter account has few posts